77 Copyright © Acronis, Inc., 2000-20102. Click Manage this machine.To allow a non-root user to start the console As a root user, add the name of the non-root user whom you want to allow to start the console,to the file /etc/sudoers—for example, by using the visudo command.Caution: As a result of this procedure, the non-root user will not only be allowed to start the console with theroot privileges, but also may be able to perform other actions as the root user.To establish a local connection as a non-root user1. Make sure that the root user has allowed you to start the console, as described in the previousprocedure.2. Run the following command:sudo /usr/sbin/acronis_console3. Click Manage this machine.2.14.7.3 Privileges for remote connection in WindowsTo establish a remote connection to a machine running Windows, the user must be a member of theAcronis Remote Users security group on that machine.After remote connection is established, the user has management rights on the remote machine asdescribed in User rights on a managed machine (p. 31).Note: On a remote machine running Windows Vista with enabled User Account Control (UAC)—and which is notpart of a domain—only the built-in Administrator user can back up data and perform disk managementoperations. To overcome the restriction, include the machine into a domain or disable UAC on the machine (bydefault, UAC is enabled). The same applies to machines running Windows Server 2008 and Windows 7.For information about Acronis security groups and their default members, see Acronis securitygroups (p. 79).2.14.7.4 Privileges for remote connection in LinuxRemote connections to a machine running Linux—including those performed by the root user—areestablished according to authentication policies, which are set up by using Pluggable AuthenticationModules for Linux, known as Linux-PAM.For the authentication policies to work, we recommend installing the latest version of Linux-PAM foryour Linux distribution. The latest stable source code of Linux-PAM is available at Linux-PAM sourcecode Web page.Remote connection as the root userRemote connections by the root user are established according to the Acronisagent authenticationpolicy, which is automatically set up during the installation of Acronis Backup & Recovery 10 Agentfor Linux, by creating the file /etc/pam.d/Acronisagent with the following content:#%PAM-1.0auth required pam_unix.soauth required pam_rootok.soaccount required pam_unix.so